Analysis
-
max time kernel
43s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 14:34
Static task
static1
Behavioral task
behavioral1
Sample
39ffed695539f79390ddf4ae7c8b238e.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
39ffed695539f79390ddf4ae7c8b238e.dll
Resource
win10v2004-20231215-en
General
-
Target
39ffed695539f79390ddf4ae7c8b238e.dll
-
Size
23KB
-
MD5
39ffed695539f79390ddf4ae7c8b238e
-
SHA1
12f983290712cd8bd6ca8cc996aa81931088b6d2
-
SHA256
891bacaf3c320097e61e4fca31c68cabf8d6037e73703dd94c4e0b7288d2dd10
-
SHA512
2f84bf88641182d0df1e7ac01f856384c12ec794b5892e9e503c6516f497d40ca7660a423b2c54bdce33933d22a3492162d629c244ca11a9e4cbc22d2f30bd5d
-
SSDEEP
384:PlgR1zraWaA00aaifWwgjmLePRwB6nMrjHHTmIyWt6FNIzjBIgcxRfWRhXff79BF:ejzmWa5aifWwgSLeP+cMrbzmHc6FNIz5
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 4380 rundll32.exe 4380 rundll32.exe 4692 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\ssqPjjGW.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ssqPjjGW.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ssqPjjGW.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3FFE90FB-0431-4ED5-AF76-8BF8AE7E0B35}\InprocServer32\ = "C:\\Windows\\SysWow64\\ssqPjjGW.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3FFE90FB-0431-4ED5-AF76-8BF8AE7E0B35}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3FFE90FB-0431-4ED5-AF76-8BF8AE7E0B35} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3FFE90FB-0431-4ED5-AF76-8BF8AE7E0B35}\InprocServer32 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4380 rundll32.exe 4380 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe 4692 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4380 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4380 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4380 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3864 wrote to memory of 4380 3864 rundll32.exe 34 PID 3864 wrote to memory of 4380 3864 rundll32.exe 34 PID 3864 wrote to memory of 4380 3864 rundll32.exe 34 PID 4380 wrote to memory of 616 4380 rundll32.exe 83 PID 4380 wrote to memory of 4692 4380 rundll32.exe 100 PID 4380 wrote to memory of 4692 4380 rundll32.exe 100 PID 4380 wrote to memory of 4692 4380 rundll32.exe 100
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\39ffed695539f79390ddf4ae7c8b238e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\39ffed695539f79390ddf4ae7c8b238e.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\ssqPjjGW.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD539ffed695539f79390ddf4ae7c8b238e
SHA112f983290712cd8bd6ca8cc996aa81931088b6d2
SHA256891bacaf3c320097e61e4fca31c68cabf8d6037e73703dd94c4e0b7288d2dd10
SHA5122f84bf88641182d0df1e7ac01f856384c12ec794b5892e9e503c6516f497d40ca7660a423b2c54bdce33933d22a3492162d629c244ca11a9e4cbc22d2f30bd5d